An Extended Knapsack Public Key Cryptosystem

2013 ◽  
Vol 441 ◽  
pp. 678-681
Author(s):  
Xiao Ping Ji ◽  
Hai Bin Zhang ◽  
Bo Ying Wu ◽  
Guang Yu Li

We analyzed a typical cryptosystem and an easy extended knapsack subset sum problem is proposed. The solution is not chosen from any longer but from. Based on the problem, we construct a public key cryptosystem in which the plaintext is divided into some groups and each group has bits, so that the encryption and decryption can be very fast. The possible attacks are analyzed. Our cryptosystem not only can resist Shamir's attack but also can resist the low density attack, because of its high density. The number of the sequence is also much shorter than before with the same density.

Information ◽  
2019 ◽  
Vol 10 (2) ◽  
pp. 75 ◽  
Author(s):  
Yuan Ping ◽  
Baocang Wang ◽  
Shengli Tian ◽  
Jingxian Zhou ◽  
Hui Ma

By introducing an easy knapsack-type problem, a probabilistic knapsack-type public key cryptosystem (PKCHD) is proposed. It uses a Chinese remainder theorem to disguise the easy knapsack sequence. Thence, to recover the trapdoor information, the implicit attacker has to solve at least two hard number-theoretic problems, namely integer factorization and simultaneous Diophantine approximation problems. In PKCHD, the encryption function is nonlinear about the message vector. Under the re-linearization attack model, PKCHD obtains a high density and is secure against the low-density subset sum attacks, and the success probability for an attacker to recover the message vector with a single call to a lattice oracle is negligible. The infeasibilities of other attacks on the proposed PKCHD are also investigated. Meanwhile, it can use the hardest knapsack vector as the public key if its density evaluates the hardness of a knapsack instance. Furthermore, PKCHD only performs quadratic bit operations which confirms the efficiency of encrypting a message and deciphering a given cipher-text.


2021 ◽  
Author(s):  
Md. Helal Ahmed ◽  
Jagmohan Tanti ◽  
Sumant Pushp

Confidentiality and Integrity are two paramount objectives in the evaluation of information and communication technology. In this chapter, we propose an arithmetic approach for designing asymmetric key cryptography. Our method is based on the formulation of cyclotomic matrices correspond to a diophantine system. The strategy uses in cyclotomic matrices to design a one-way function. The result of a one-way function that is efficient to compute, however, is hard to process its inverse except if privileged information about the hidden entry is known. Also, we demonstrate that encryption and decryption can be efficiently performed with the asymptotic complexity of Oe2.373. Finally, we study the computational complexity of the cryptosystem.


2021 ◽  
Vol 10 (1) ◽  
pp. 404-411
Author(s):  
Muna KH. Al-naamee ◽  
Sura Mazin Ali

Digital information is any type of data that is stored electronically. These data need to protect its assets and unauthorized access to it and therefore need measures to protect digital privacy. This process is done in different ways, one of which is encryption. Encryption provides secure transfer of unauthorized data over insecure channels. In this paper a method is proposed to create the keys to the El Gamal PKC algorithm based on chaos theory. The proposed algorithm uses 3D chaos maps to create keys used in the encryption and decryption process using an El Gamal algorithm. The time spent encoding and decoding in milliseconds was calculated and compared with methods that used 1D and 2D chaotic maps. Also, the results obtained exceeded most of the statistical and NIST tests. The generated results are tested their reactions against many types of attacks. Then, the results showed that the proposed method had an excellent randomness efficiency for creating public and private keys for El Gamal's algorithm.


2018 ◽  
Author(s):  
Andysah Putera Utama Siahaan

An asymmetric algorithm is an encryption technique that uses different keys on the process of encryption and decryption. This algorithm uses two keys, public key, and private key. The public key is publicly distributed while the private key is kept confidentially by the user and this key is required at the time of the decryption process. RSA and ElGamal are two algorithms that implement a public key cryptosystem. The strength of this algorithm lies in the bit length used. The degree of difficulty in RSA lies in the factorization of large primes while in ElGamal lies in the calculation of discrete logarithms. After testing, it is proven that RSA performs a faster encryption process than ElGamal. However, ElGamal decryption process is faster than RSA. Both of these algorithms are cryptographic public-key algorithms but have functions in different ways. RSA is a deterministic algorithm while ElGamal is a probabilistic algorithm.


2019 ◽  
Vol 11 (1) ◽  
pp. 17-23
Author(s):  
Chris Monico

AbstractRecently, Shpilrain and Sosnovski proposed a hash function based on composition of affine maps. In this paper, we show that this hash function with its proposed parameters is not weak collision resistant, for plaintexts of size at least 1.9MB (about {2^{24}} bits). Our approach is to reduce the preimage problem to a (very) high density instance of the Random Modular Subset Sum Problem, for which we give an algorithm capable of solving instances of the resulting size. Specifically, given plaintexts of about 1.9MB, we were able to produce other plaintexts of the same size with the same hash value in about 13 hours each, on average.


2012 ◽  
Vol 12 (3&4) ◽  
pp. 181-203
Author(s):  
Hachiro Fujita

The McEliece cryptosystem is one of the best-known (classical) public-key cryptosystems, which is based on algebraic coding theory. In this paper, we present a quantum analogue of the classical McEliece cryptosystem. Our quantum McEliece public-key cryptosystem is based on the theory of stabilizer codes and has the key generation, encryption and decryption algorithms similar to those in the classical McEliece cryptosystem. We present an explicit construction of the quantum McEliece public-key cryptosystem using Calderbank-Shor-Steane codes based on generalized Reed-Solomon codes. We examine the security of our quantum McEliece cryptosystem and compare it with alternative systems.


Sign in / Sign up

Export Citation Format

Share Document